Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe
-
Size
3.8MB
-
MD5
e970f9e2ec144c5ec34795077e766faf
-
SHA1
5367d294a6c1dc83fb7a882361853c5a29c0683b
-
SHA256
746842c10c2347545cc71c7778200193d1f4f32400d2861075cbbc1292c530d9
-
SHA512
986bc24fafad17ce6d2984efbb19c6d6a6709e9c2fea32b8c19b5fb781eeae2b8086da1f417fda00a77e24e55215ca868d6777599f30ffb1a84faaf2d22d5567
-
SSDEEP
98304:ciWxwGGs7wAkGuXodeCIDmh+Mr7wvtFR:c27s7RuXHTDG+MP+tF
Malware Config
Signatures
-
Glupteba payload 12 IoCs
Processes:
resource yara_rule behavioral2/memory/464-2-0x00000000044B0000-0x0000000004B9F000-memory.dmp family_glupteba behavioral2/memory/464-3-0x0000000000400000-0x0000000000B0A000-memory.dmp family_glupteba behavioral2/memory/464-6-0x0000000000400000-0x0000000000B0A000-memory.dmp family_glupteba behavioral2/memory/464-5-0x00000000044B0000-0x0000000004B9F000-memory.dmp family_glupteba behavioral2/memory/464-4-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba behavioral2/memory/2056-11-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba behavioral2/memory/3804-14-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba behavioral2/memory/3804-15-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba behavioral2/memory/3804-16-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba behavioral2/memory/3804-18-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba behavioral2/memory/3804-20-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba behavioral2/memory/3804-22-0x0000000000400000-0x0000000003A80000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 676 netsh.exe 2880 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 3804 csrss.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LongPine = "\"C:\\Windows\\rss\\csrss.exe\"" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exedescription ioc process File opened (read-only) \??\VBoxMiniRdrDN e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
Processes:
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\rss e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe File created C:\Windows\rss\csrss.exe e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
csrss.exee970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exee970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exee970f9e2ec144c5ec34795077e766faf_JaffaCakes118.execsrss.exepid process 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe 3804 csrss.exe 3804 csrss.exe 3804 csrss.exe 3804 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe Token: SeImpersonatePrivilege 464 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 2056 wrote to memory of 640 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe cmd.exe PID 2056 wrote to memory of 640 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe cmd.exe PID 640 wrote to memory of 676 640 cmd.exe netsh.exe PID 640 wrote to memory of 676 640 cmd.exe netsh.exe PID 2056 wrote to memory of 4248 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe cmd.exe PID 2056 wrote to memory of 4248 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe cmd.exe PID 4248 wrote to memory of 2880 4248 cmd.exe netsh.exe PID 4248 wrote to memory of 2880 4248 cmd.exe netsh.exe PID 2056 wrote to memory of 3804 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe csrss.exe PID 2056 wrote to memory of 3804 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe csrss.exe PID 2056 wrote to memory of 3804 2056 e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464 -
C:\Users\Admin\AppData\Local\Temp\e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e970f9e2ec144c5ec34795077e766faf_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2880
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3804
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD5e970f9e2ec144c5ec34795077e766faf
SHA15367d294a6c1dc83fb7a882361853c5a29c0683b
SHA256746842c10c2347545cc71c7778200193d1f4f32400d2861075cbbc1292c530d9
SHA512986bc24fafad17ce6d2984efbb19c6d6a6709e9c2fea32b8c19b5fb781eeae2b8086da1f417fda00a77e24e55215ca868d6777599f30ffb1a84faaf2d22d5567